Analysis

  • max time kernel
    62s
  • max time network
    64s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2025 15:39

General

  • Target

    2.3_Archive_2.3..zip

  • Size

    44.7MB

  • MD5

    0eb58a649db2fb6e3d0b6e74909fc39c

  • SHA1

    e213b8dd944952e83a1f3cec1b8258a3cd4a6d9c

  • SHA256

    dd58b9ee5c5437df7d8178272198703854f30cf6c33af260941f78b9550cda1f

  • SHA512

    c7e96bbcd856c44d9a63580ac4d77052d51cb284f9d192d4b199ad562baa879505aa921a36caadd70d68a82df19ccbcabbddc1d7dd008faeb6d53efe5572f1c3

  • SSDEEP

    786432:Bmn/DnSue4djrzThFmv4Dh0XhyMUqY8Hbgl3WiuxDTTnnbUjK9YnOpX4oR:Bm/bDecrzThooh0XhyMUqY8HJiuxD3+2

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Extracted

Family

lumma

C2

https://wholersorie.shop/api

https://framekgirus.shop/api

https://tirepublicerj.shop/api

https://noisycuttej.shop/api

https://rabidcowse.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\2.3_Archive_2.3..zip"
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2644
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3004
    • C:\Users\Admin\Downloads\setup.exe
      "C:\Users\Admin\Downloads\setup.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3452
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:1516
    • C:\Users\Admin\Downloads\setup.exe
      "C:\Users\Admin\Downloads\setup.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:4780
    • C:\Users\Admin\Downloads\setup.exe
      "C:\Users\Admin\Downloads\setup.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4160
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2020

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\setup.exe.log

      Filesize

      42B

      MD5

      84cfdb4b995b1dbf543b26b86c863adc

      SHA1

      d2f47764908bf30036cf8248b9ff5541e2711fa2

      SHA256

      d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

      SHA512

      485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

    • C:\Users\Admin\AppData\Roaming\gdi32.dll

      Filesize

      430KB

      MD5

      d62dad7d19fa7be1aaa151ee5a1e9b83

      SHA1

      1b59d61def48900bf840922f139449528ef3ef79

      SHA256

      90a567ce30976ece0c2f23d3169dde71d21dc64b9f330e94ea1caf0e63447614

      SHA512

      eba8a042f3278c9a57f6460f1b7f041bd91f6e68917d937679d137d4d332cd0d7748e502976d65af2c3c4b3d4cd13a50ee512b79002bdcd040c0e2f374468034

    • C:\Users\Admin\Downloads\setup.exe

      Filesize

      491KB

      MD5

      4adce8122174f19a12d65979b14d8e60

      SHA1

      20499a2f184407f1a790b3b4fb80b05aa63c2c69

      SHA256

      0d4c259791d63fddd69c4883abb54dc46d34427ab3ceefd3500fb09b6fc8454b

      SHA512

      c5a10705e2394be77cf2345e1d507f367af4f5a19e54b00c8430d78240721caefcb0aeab8b1b3137f37d2c791e3b34d3eca440f4567449320c553dc9e1385718

    • memory/1516-23-0x0000000000820000-0x000000000087C000-memory.dmp

      Filesize

      368KB

    • memory/1516-25-0x0000000000820000-0x000000000087C000-memory.dmp

      Filesize

      368KB

    • memory/1516-28-0x0000000000820000-0x000000000087C000-memory.dmp

      Filesize

      368KB

    • memory/2020-56-0x0000000000EF0000-0x0000000000F5C000-memory.dmp

      Filesize

      432KB

    • memory/2020-53-0x0000000000EF0000-0x0000000000F5C000-memory.dmp

      Filesize

      432KB

    • memory/3452-29-0x0000000073B10000-0x00000000742C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3452-14-0x0000000073B1E000-0x0000000073B1F000-memory.dmp

      Filesize

      4KB

    • memory/3452-15-0x00000000000E0000-0x0000000000160000-memory.dmp

      Filesize

      512KB

    • memory/3452-22-0x0000000073B10000-0x00000000742C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4780-39-0x00000000012F0000-0x000000000135C000-memory.dmp

      Filesize

      432KB

    • memory/4780-43-0x00000000012F0000-0x000000000135C000-memory.dmp

      Filesize

      432KB

    • memory/4780-40-0x00000000012F0000-0x000000000135C000-memory.dmp

      Filesize

      432KB